CVE-2023-45115

Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'ch' parameter of the /update.php?q=addqns resource does not validate the characters received and they are sent unfiltered to the database.
References
Link Resource
https://fluidattacks.com/advisories/argerich/ Exploit Third Party Advisory
https://projectworlds.in/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*

History

02 Jan 2024, 14:15

Type Values Removed Values Added
Summary Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'ch' parameter of the update.php resource does not validate the characters received and they are sent unfiltered to the database. Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'ch' parameter of the /update.php?q=addqns resource does not validate the characters received and they are sent unfiltered to the database.

27 Dec 2023, 21:36

Type Values Removed Values Added
CPE cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 8.8
References () https://projectworlds.in/ - () https://projectworlds.in/ - Product
References () https://fluidattacks.com/advisories/argerich/ - () https://fluidattacks.com/advisories/argerich/ - Exploit, Third Party Advisory

21 Dec 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-21 16:15

Updated : 2024-02-02 02:28


NVD link : CVE-2023-45115

Mitre link : CVE-2023-45115

CVE.ORG link : CVE-2023-45115


JSON object : View

Products Affected

projectworlds

  • online_examination_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')